US8744143B2 - Adding privacy protection to photo uploading/ tagging in social networks - Google Patents

Adding privacy protection to photo uploading/ tagging in social networks Download PDF

Info

Publication number
US8744143B2
US8744143B2 US13/077,998 US201113077998A US8744143B2 US 8744143 B2 US8744143 B2 US 8744143B2 US 201113077998 A US201113077998 A US 201113077998A US 8744143 B2 US8744143 B2 US 8744143B2
Authority
US
United States
Prior art keywords
individual
photograph
online
identity
identifying
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US13/077,998
Other versions
US20120250951A1 (en
Inventor
Pei-Hsi Chen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Verizon Patent and Licensing Inc
Original Assignee
Yahoo Inc until 2017
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yahoo Inc until 2017 filed Critical Yahoo Inc until 2017
Assigned to YAHOO! INC. reassignment YAHOO! INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CHEN, Pei-Hsi
Priority to US13/077,998 priority Critical patent/US8744143B2/en
Priority to PCT/US2012/030635 priority patent/WO2012135156A2/en
Priority to TW101111046A priority patent/TWI522814B/en
Publication of US20120250951A1 publication Critical patent/US20120250951A1/en
Publication of US8744143B2 publication Critical patent/US8744143B2/en
Application granted granted Critical
Assigned to YAHOO HOLDINGS, INC. reassignment YAHOO HOLDINGS, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: YAHOO! INC.
Assigned to OATH INC. reassignment OATH INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: YAHOO HOLDINGS, INC.
Assigned to VERIZON MEDIA INC. reassignment VERIZON MEDIA INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: OATH INC.
Assigned to VERIZON PATENT AND LICENSING INC. reassignment VERIZON PATENT AND LICENSING INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: VERIZON MEDIA INC.
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00127Connection or combination of a still picture apparatus with another apparatus, e.g. for storage, processing or transmission of still picture signals or of information associated with a still picture
    • H04N1/00132Connection or combination of a still picture apparatus with another apparatus, e.g. for storage, processing or transmission of still picture signals or of information associated with a still picture in a digital photofinishing system, i.e. a system where digital photographic images undergo typical photofinishing processing, e.g. printing ordering
    • H04N1/00148Storage
    • H04N1/00151Storage with selective access
    • H04N1/00153Storage with selective access for sharing images with a selected individual or correspondent
    • H04N1/00156Storage with selective access for sharing images with a selected individual or correspondent with a group of selected individuals or correspondents
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/01Social networking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/44Secrecy systems
    • H04N1/4406Restricting access, e.g. according to user identity
    • H04N1/444Restricting access, e.g. according to user identity to a particular document or image or part thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/44Secrecy systems
    • H04N1/448Rendering the image unintelligible, e.g. scrambling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3204Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3204Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium
    • H04N2201/3205Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium of identification information, e.g. name or ID code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3246Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of data relating to permitted access or usage, e.g. level of access or usage parameters for digital rights management [DRM] related to still images
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3278Transmission

Definitions

  • Embodiments of the invention relate generally to online photograph sharing, and more specifically, privacy options for photograph uploads and tagging of an individual.
  • photographs are uploaded by users for sharing with friends within the social network.
  • the photograph can be tagged with a friend's name, and, in turn, viewed by other users of the social network.
  • a photograph can be uploaded and tagged without authorization from subjects of the photograph. This can cause embarrassing or otherwise inappropriate pictures to be displayed. For example, a picture of a business executive in a swimming suit may not be appropriate for friends of the executive that are clients. In some cases, the tagged photograph is tagged and viewed by friends before the subject has time to request that it be removed. Sometimes, the photograph cannot be removed.
  • an individual is identified in a photograph.
  • a portion of the photograph is temporarily blurred to prevent the individual from being recognized. Once consent is received for the tag, the blur is removed. However, if consent is not received, the blur remains.
  • a facial detection technique automatically identifies and blurs faces of, for example, friends in a social network until consent is received.
  • training photographs can be uploaded.
  • a user's privacy can be maintained until, and only if, consent is given.
  • FIG. 1 is a flow chart illustrating a method for consent-based sharing of online photographs according to an embodiment.
  • FIG. 2 is a flow chart illustrating a method for protecting the privacy of individuals in online photographs according to an embodiment.
  • FIG. 3 is a flow chart illustrating a method for protecting the privacy of individuals in online photographs according to another embodiment.
  • FIG. 4 is a block diagram illustrating a system for consent-based sharing of online photographs according to an embodiment.
  • FIG. 5 is a block diagram illustrating a computing device according to an embodiment.
  • FIG. 6 is a block diagram illustrating a social networking server according to an embodiment.
  • FIG. 7 is a block diagram illustrating a photograph sharing module according to an embodiment.
  • FIG. 1 is a flow chart illustrating a method 100 for consent-based sharing of online photographs according to an embodiment.
  • a photograph is uploaded to an online community.
  • the online community can be of any type.
  • Social networks such as Facebook, Yahoo! Pulse, Twitter or LinkedIn connect friends or contacts online for sharing personal and business information. For example, an individual can become friends with high school classmates and follow daily occurrences through status posts.
  • photographs are uploaded via other online or sharing such as instant messenger, e-mail, blogs, web pages, or the like.
  • the photograph comprises a portrait of individuals recognizable by face or otherwise.
  • the photograph can also be a cartoon character, a pet, a building or any other type of identifiable object.
  • Various formats can be used such as GIF, JPEG, PNG, or other compressed or uncompressed formats, or any other suitable format.
  • Many different types of photographs are uploaded. A classmate may upload a picture from 10 years ago at a pep rally, or a picture from yesterday at a 10-year class reunion.
  • the photograph can be uploaded using various techniques. For example, a web interface can allow a user to identify locally-stored or online photographs. A user may be asked whether they have permission to upload and publish.
  • the privacy of individuals in the online photographs is protected, as described below with respect to FIGS. 2 and 3 .
  • individuals in the photograph are blurred until permission is obtained.
  • the individuals can be explicitly identified by tagging or implicitly identified by facial detection techniques.
  • an online photograph is published in accordance with permissions granted.
  • the photograph is published with one or more individuals blurred. If all permissions have been obtained, the photograph appears without blurring.
  • the photograph is published, for example, in a news feed, gallery, or a profile page, so that other friends or the public can view or download.
  • the photograph may be listed in search engines such as Yahoo! Image Search of Google Images. As a result, when an individual's name is queried, the photograph may be listed in the search results.
  • the photograph can have permissions allowing various levels of access (e.g., friends, friends of friends, all members, etc.). In some embodiments, are automatically displayed in a news feed of friends.
  • individuals in an online video are identified and blurred. When permission is received, the individuals are unblurred.
  • FIG. 2 is a flow chart illustrating a method 120 A for protecting the privacy of individuals in online photographs according to an embodiment.
  • tags identifying individuals in online photographs are received.
  • a tag identifies an individual or object in a photograph.
  • a user can be queried about tagging when uploading a picture, or a user can select a tag function for an existing one.
  • a user uses a cursor or other selector to select a portion of a picture (e.g., an individual pixel or a boxed area) and associates a friend, contact, or name with the selection. Subsequently, when the picture is viewed, a text box showing a name is displayed near the tag location.
  • portions of the photograph corresponding to tagged individuals are blurred.
  • the portion can be, for example, a single pixel, a square, a rectangle, an elliptical or any other selected area.
  • the selected portion is blurred.
  • an entire face or body associated with a tag are blurred.
  • Blurring in general, is an image processing technique that reduces sharpness of an image.
  • a blurred image can be similar to viewing the image through a translucent screen.
  • a Guassian blur function is used.
  • Other image distortion techniques that prevent an individual from being identified, such as occlusions, can be used as well.
  • a blurred portion of the photograph is unblurred in step 240 .
  • Permission can be obtained, for example, by sending a message to a tagged individual.
  • the message can include a copy of the picture along with a YES button and a NO button to input a decision.
  • the message can be sent to an inbox of a social network or to an associated e-mail account.
  • the blurred portion remains blurred in one embodiment. In another embodiment, the blur expires if an express decision is not received. Many other variations can be implemented.
  • FIG. 3 is a flow chart illustrating a method 120 B for protecting the privacy of individuals in online photographs according to another embodiment.
  • the method 120 B can be similar to the method 120 A, except that individuals in a photograph are not explicitly tagged. Instead, in step 310 , faces are implicitly identified using facial recognition. In one embodiment, landmarks or nodal points common to human faces are detected (e.g., eye pupils). Using this technique, individuals can be automatically blurred in photographs, even if they are not tagged, as described above.
  • photographs of individuals can be uploaded to a training database for facial recognition.
  • training photographs can be taken from profile pictures of friends or other tags.
  • FIG. 4 is a block diagram illustrating a system 400 for consent-based sharing of online photographs according to an embodiment.
  • the system 400 includes a computing device 410 and a social network server 420 , coupled in communication through a network 499 (e.g., the Internet, a LAN, a WAN, a cellular network or any combination).
  • a network 499 e.g., the Internet, a LAN, a WAN, a cellular network or any combination.
  • the computing device 410 can be, for example, a PC, a stationary computing device, a laptop or notebook computer, a tablet computer, a smart phone or PDA, a smart appliance, a video gaming console, an Internet television, a set-top box, or any other suitable processor-based device that can send view advertisements.
  • the computing device 410 provides user access to an online account. Additional embodiments of the computing device 410 are described in more detail below.
  • the social network server 420 can be one or more of any of the above processing-based devices.
  • the social network server 420 hosts a social networking web site such as Yahoo! Pulse, Facebook or Twitter.
  • FIG. 5 is a block diagram illustrating a computing device 410 according to an embodiment.
  • the computing device 410 includes a processor 510 , a hard drive 520 , an I/O port 530 , and a memory 540 coupled by a bus 599 .
  • the bus 599 can be soldered to one or more motherboards.
  • the processor 510 can be a general purpose processor, an application-specific integrated circuit (ASIC), an FPGA (Field Programmable Gate Array), a RISC (Reduced Instruction Set Controller) processor, an integrated circuit, or the like. There can be a single core, multiple cores, or more than one processor. In one embodiment, the processor 510 is specially suited for the processing demands of photograph sharing (e.g., custom micro-code, instruction fetching, pipelining or cache sizes).
  • the processor 510 can be disposed on silicon or any other suitable material. In operation, the processor 510 can receive and execute instructions and data stored in the memory 540 or the hard drive 520 .
  • the hard drive 520 can be a platter-based storage device, a flash drive, an external drive, a persistent memory device, or any other type of memory.
  • the hard drive 520 provides persistent (i.e., long term) storage for instructions and data.
  • the I/O port 520 is an input/output panel including a network card 522 .
  • the network card 522 can be, for example, a wired networking card (e.g., a USB card, or an IEEE 802.3 card), a wireless networking card (e.g., an IEEE 802.11 card, or a Bluetooth card), a cellular networking card (e.g., a 3G card).
  • An interface 523 is configured according to networking compatibility.
  • a wired networking card includes a physical port to plug in a cord
  • a wireless networking card includes an antennae.
  • the network card 522 provides access to a communication channel on a network.
  • the memory 540 can be a RAM (Random Access Memory), a flash memory, a non-persistent memory device, or any other device capable of storing program instructions being executed.
  • the memory 540 further comprises a web browser 542 , and an OS (operating system) module 544 .
  • the OS module 544 can be one of the Microsoft Windows® family of operating systems (e.g., Windows 95, 98, Me, Windows NT, Windows 2000, Windows XP, Windows XP x64 Edition, Windows Vista, Windows CE, Windows Mobile), Linux, HP-UX, UNIX, Sun OS, Solaris, Mac OS X, Alpha OS, AIX, IRIX32, or IRIX64.
  • the web browser 542 can be a desktop web browser (e.g., Internet Explorer, Mozilla, or Chrome), a mobile browser, or a web viewer built integrated into an application program.
  • a user accesses a system on the World Wide Web (WWW) through a network such as the Internet.
  • the web browser 542 is used to download web pages or other content in various formats including HTML, XML, text, PDF, and postscript, and may be used to upload information to other parts of the system.
  • the web browser 642 may use URLs to identify resources on the web and HTTP (HyperText Transfer Protocol) in transferring files on the web.
  • HTTP HyperText Transfer Protocol
  • the web browser 542 provides a user interface for photograph sharing.
  • FIG. 6 is a block diagram illustrating a social networking server 420 according to an embodiment.
  • the social networking server 420 includes a processor 610 , a picture database 620 , an I/O port 630 , and a memory 640 , coupled by a bus 699 .
  • the processor 610 , a hard drive 620 , and the I/O port 630 can be configured as described above with respect to FIG. 5 .
  • the memory 640 comprises an OS module 644 , as described above, along with a photograph sharing module 642 .
  • the photograph sharing module 642 in one embodiment, publishes photographs selected by a user.
  • the photograph sharing module 642 is described in more detail below.
  • FIG. 7 is a block diagram illustrating a photograph sharing module 642 according to an embodiment.
  • the photograph sharing module 642 includes a client communication module 710 , an importing module 720 , an identification module 730 , a permission module 740 , and a publishing module 750 .
  • the components can communicate with each other through, for example, APIs (Application Programming Interfaces). In other embodiments, all or parts of the components can be implemented in hardware or benefit from special hardware accelerators.
  • APIs Application Programming Interfaces
  • the client communication module 710 sends and receives information from the computing device 410 of FIG. 4 using APIs transported within network packets.
  • the importing module 720 allows users to upload or select an online picture.
  • the identification module 730 can allow a user to tag a picture. In another embodiment, the identification module 730 uses facial detection to identify individuals in a picture.
  • the permission module 740 obtains consent to publish a picture.
  • the publishing module 750 displays a picture, for example, in a newsfeed or a blog.
  • computer software products may be written in any of various suitable programming languages, such as C, C++, C#, Pascal, Fortran, Perl, Matlab (from MathWorks), SAS, SPSS, JavaScript, AJAX, and Java.
  • the computer software product may be an independent application with data input and data display modules.
  • the computer software products may be classes that may be instantiated as distributed objects.
  • the computer software products may also be component software such as Java Beans (from Sun Microsystems) or Enterprise Java Beans (EJB from Sun Microsystems). Many of the functionalities described herein can be implemented in computer software, computer hardware, or a combination.
  • the computer that is running the previously mentioned computer software may be connected to a network and may interface to other computers using this network.
  • the network may be an intranet, internet, or the Internet, among others.
  • the network may be a wired network (e.g., using copper), telephone network, packet network, an optical network (e.g., using optical fiber), or a wireless network, or any combination of these.
  • data and other information may be passed between the computer and components (or steps) of a system of the invention using a wireless network using a protocol such as Wi-Fi (IEEE standards 802.11, 802.11a, 802.11b, 802.11e, 802.11g, 802.11i, and 802.11n, just to name a few examples).
  • Wi-Fi IEEE standards 802.11, 802.11a, 802.11b, 802.11e, 802.11g, 802.11i, and 802.11n, just to name a few examples.
  • signals from a computer may be transferred, at least in part, wirelessly to components or other computers
  • each illustrated component represents a collection of functionalities which can be implemented as software, hardware, firmware or any combination of these.
  • a component can be implemented as software, it can be implemented as a standalone program, but can also be implemented in other ways, for example as part of a larger program, as a plurality of separate programs, as a kernel loadable module, as one or more device drivers or as one or more statically or dynamically linked libraries.
  • the portions, modules, agents, managers, components, functions, procedures, actions, layers, features, attributes, methodologies and other aspects of the invention can be implemented as software, hardware, firmware or any combination of the three.
  • a component of the present invention is implemented as software, the component can be implemented as a script, as a standalone program, as part of a larger program, as a plurality of separate scripts and/or programs, as a statically or dynamically linked library, as a kernel loadable module, as a device driver, and/or in every and any other way known now or in the future to those of skill in the art of computer programming.
  • the present invention is in no way limited to implementation in any specific programming language, or for any specific operating system or environment.

Abstract

An individual is identified in a photograph. A portion of the photograph is temporarily blurred to prevent the individual from being recognized. Once consent is received for the tag, the blur is removed. However, if consent is not received, the blur remains.

Description

BACKGROUND
1. Technical Field
Embodiments of the invention relate generally to online photograph sharing, and more specifically, privacy options for photograph uploads and tagging of an individual.
2. Prior Art
The rise of social networks has led to more and more personal information being published online. In one case, photographs are uploaded by users for sharing with friends within the social network. The photograph can be tagged with a friend's name, and, in turn, viewed by other users of the social network.
Unfortunately, a photograph can be uploaded and tagged without authorization from subjects of the photograph. This can cause embarrassing or otherwise inappropriate pictures to be displayed. For example, a picture of a business executive in a swimming suit may not be appropriate for friends of the executive that are clients. In some cases, the tagged photograph is tagged and viewed by friends before the subject has time to request that it be removed. Sometimes, the photograph cannot be removed.
In the light of the foregoing discussion, there is a need for a consent-based technique for ensuring privacy for online photographs.
SUMMARY
The above-mentioned needs are met by a method, computer program product and system for consent-based sharing of online photographs.
In one embodiment, an individual is identified in a photograph. A portion of the photograph is temporarily blurred to prevent the individual from being recognized. Once consent is received for the tag, the blur is removed. However, if consent is not received, the blur remains.
In another embodiment, a facial detection technique automatically identifies and blurs faces of, for example, friends in a social network until consent is received. Optionally, training photographs can be uploaded.
Advantageously, a user's privacy can be maintained until, and only if, consent is given.
The features and advantages described in this summary and in the following detailed description are not all-inclusive, and particularly, many additional features and advantages will be apparent to one of ordinary skill in the relevant art in view of the drawings, specification, and claims hereof. Moreover, it should be noted that the language used in the specification has been principally selected for readability and instructional purposes, and may not have been selected to delineate or circumscribe the inventive subject matter, resort to the claims being necessary to determine such inventive subject matter.
BRIEF DESCRIPTION OF THE FIGURES
In the following drawings like reference numbers are used to refer to like elements. Although the following figures depict various examples of the invention, the invention is not limited to the examples depicted in the figures.
FIG. 1 is a flow chart illustrating a method for consent-based sharing of online photographs according to an embodiment.
FIG. 2 is a flow chart illustrating a method for protecting the privacy of individuals in online photographs according to an embodiment.
FIG. 3 is a flow chart illustrating a method for protecting the privacy of individuals in online photographs according to another embodiment.
FIG. 4 is a block diagram illustrating a system for consent-based sharing of online photographs according to an embodiment.
FIG. 5 is a block diagram illustrating a computing device according to an embodiment.
FIG. 6 is a block diagram illustrating a social networking server according to an embodiment.
FIG. 7 is a block diagram illustrating a photograph sharing module according to an embodiment.
DETAILED DESCRIPTION
The above-mentioned needs are met by a method, computer program product and system for consent-based sharing of online photographs. For example, individuals tagged in online photographs can be blurred until permission is obtained for publication. The following detailed description is intended to provide example implementations to one of ordinary skill in the art, and is not intended to limit the invention to the explicit disclosure, as one or ordinary skill in the art will understand that variations can be substituted that are within the scope of the invention as described.
FIG. 1 is a flow chart illustrating a method 100 for consent-based sharing of online photographs according to an embodiment.
At step 110, a photograph is uploaded to an online community. The online community can be of any type. Social networks such as Facebook, Yahoo! Pulse, Twitter or LinkedIn connect friends or contacts online for sharing personal and business information. For example, an individual can become friends with high school classmates and follow daily occurrences through status posts. In other embodiments, photographs are uploaded via other online or sharing such as instant messenger, e-mail, blogs, web pages, or the like.
The photograph comprises a portrait of individuals recognizable by face or otherwise. In some embodiments, the photograph can also be a cartoon character, a pet, a building or any other type of identifiable object. Various formats can be used such as GIF, JPEG, PNG, or other compressed or uncompressed formats, or any other suitable format. Many different types of photographs are uploaded. A classmate may upload a picture from 10 years ago at a pep rally, or a picture from yesterday at a 10-year class reunion.
The photograph can be uploaded using various techniques. For example, a web interface can allow a user to identify locally-stored or online photographs. A user may be asked whether they have permission to upload and publish.
At step 120, the privacy of individuals in the online photographs is protected, as described below with respect to FIGS. 2 and 3. In one embodiment, individuals in the photograph are blurred until permission is obtained. The individuals can be explicitly identified by tagging or implicitly identified by facial detection techniques.
At step 130, an online photograph is published in accordance with permissions granted. In one embodiment, if permissions have yet to be obtained, or if permission has been denied, the photograph is published with one or more individuals blurred. If all permissions have been obtained, the photograph appears without blurring. In one embodiment, the photograph is published, for example, in a news feed, gallery, or a profile page, so that other friends or the public can view or download. The photograph may be listed in search engines such as Yahoo! Image Search of Google Images. As a result, when an individual's name is queried, the photograph may be listed in the search results. Within a social network, the photograph can have permissions allowing various levels of access (e.g., friends, friends of friends, all members, etc.). In some embodiments, are automatically displayed in a news feed of friends.
In an alternative embodiment, individuals in an online video are identified and blurred. When permission is received, the individuals are unblurred.
FIG. 2 is a flow chart illustrating a method 120A for protecting the privacy of individuals in online photographs according to an embodiment.
At step 210 tags identifying individuals in online photographs are received. Generally, a tag identifies an individual or object in a photograph. A user can be queried about tagging when uploading a picture, or a user can select a tag function for an existing one. When tagging, a user uses a cursor or other selector to select a portion of a picture (e.g., an individual pixel or a boxed area) and associates a friend, contact, or name with the selection. Subsequently, when the picture is viewed, a text box showing a name is displayed near the tag location.
At step 220, portions of the photograph corresponding to tagged individuals are blurred. The portion can be, for example, a single pixel, a square, a rectangle, an elliptical or any other selected area. In one embodiment, the selected portion is blurred. In another embodiment, an entire face or body associated with a tag are blurred.
Blurring, in general, is an image processing technique that reduces sharpness of an image. A blurred image can be similar to viewing the image through a translucent screen. In one example, a Guassian blur function is used. Other image distortion techniques that prevent an individual from being identified, such as occlusions, can be used as well.
In step 230, if permission to publish is received, a blurred portion of the photograph is unblurred in step 240. Permission can be obtained, for example, by sending a message to a tagged individual. The message can include a copy of the picture along with a YES button and a NO button to input a decision. The message can be sent to an inbox of a social network or to an associated e-mail account.
If permission is not received, the blurred portion remains blurred in one embodiment. In another embodiment, the blur expires if an express decision is not received. Many other variations can be implemented.
FIG. 3 is a flow chart illustrating a method 120B for protecting the privacy of individuals in online photographs according to another embodiment.
The method 120B can be similar to the method 120A, except that individuals in a photograph are not explicitly tagged. Instead, in step 310, faces are implicitly identified using facial recognition. In one embodiment, landmarks or nodal points common to human faces are detected (e.g., eye pupils). Using this technique, individuals can be automatically blurred in photographs, even if they are not tagged, as described above.
In one embodiment, photographs of individuals can be uploaded to a training database for facial recognition. In another embodiment, training photographs can be taken from profile pictures of friends or other tags.
FIG. 4 is a block diagram illustrating a system 400 for consent-based sharing of online photographs according to an embodiment.
The system 400 includes a computing device 410 and a social network server 420, coupled in communication through a network 499 (e.g., the Internet, a LAN, a WAN, a cellular network or any combination).
The computing device 410 can be, for example, a PC, a stationary computing device, a laptop or notebook computer, a tablet computer, a smart phone or PDA, a smart appliance, a video gaming console, an Internet television, a set-top box, or any other suitable processor-based device that can send view advertisements. There can be numerous computing devices 410 used by different users. In one embodiment, the computing device 410 provides user access to an online account. Additional embodiments of the computing device 410 are described in more detail below.
The social network server 420 can be one or more of any of the above processing-based devices. In one embodiment, the social network server 420 hosts a social networking web site such as Yahoo! Pulse, Facebook or Twitter.
FIG. 5 is a block diagram illustrating a computing device 410 according to an embodiment.
The computing device 410 includes a processor 510, a hard drive 520, an I/O port 530, and a memory 540 coupled by a bus 599.
The bus 599 can be soldered to one or more motherboards. The processor 510 can be a general purpose processor, an application-specific integrated circuit (ASIC), an FPGA (Field Programmable Gate Array), a RISC (Reduced Instruction Set Controller) processor, an integrated circuit, or the like. There can be a single core, multiple cores, or more than one processor. In one embodiment, the processor 510 is specially suited for the processing demands of photograph sharing (e.g., custom micro-code, instruction fetching, pipelining or cache sizes). The processor 510 can be disposed on silicon or any other suitable material. In operation, the processor 510 can receive and execute instructions and data stored in the memory 540 or the hard drive 520. The hard drive 520 can be a platter-based storage device, a flash drive, an external drive, a persistent memory device, or any other type of memory.
The hard drive 520 provides persistent (i.e., long term) storage for instructions and data. The I/O port 520 is an input/output panel including a network card 522. The network card 522 can be, for example, a wired networking card (e.g., a USB card, or an IEEE 802.3 card), a wireless networking card (e.g., an IEEE 802.11 card, or a Bluetooth card), a cellular networking card (e.g., a 3G card). An interface 523 is configured according to networking compatibility. For example, a wired networking card includes a physical port to plug in a cord, and a wireless networking card includes an antennae. The network card 522 provides access to a communication channel on a network.
The memory 540 can be a RAM (Random Access Memory), a flash memory, a non-persistent memory device, or any other device capable of storing program instructions being executed. The memory 540 further comprises a web browser 542, and an OS (operating system) module 544. The OS module 544 can be one of the Microsoft Windows® family of operating systems (e.g., Windows 95, 98, Me, Windows NT, Windows 2000, Windows XP, Windows XP x64 Edition, Windows Vista, Windows CE, Windows Mobile), Linux, HP-UX, UNIX, Sun OS, Solaris, Mac OS X, Alpha OS, AIX, IRIX32, or IRIX64.
The web browser 542 can be a desktop web browser (e.g., Internet Explorer, Mozilla, or Chrome), a mobile browser, or a web viewer built integrated into an application program. In an embodiment, a user accesses a system on the World Wide Web (WWW) through a network such as the Internet. The web browser 542 is used to download web pages or other content in various formats including HTML, XML, text, PDF, and postscript, and may be used to upload information to other parts of the system. The web browser 642 may use URLs to identify resources on the web and HTTP (HyperText Transfer Protocol) in transferring files on the web. In one embodiment, the web browser 542 provides a user interface for photograph sharing.
FIG. 6 is a block diagram illustrating a social networking server 420 according to an embodiment. The social networking server 420 includes a processor 610, a picture database 620, an I/O port 630, and a memory 640, coupled by a bus 699. The processor 610, a hard drive 620, and the I/O port 630 can be configured as described above with respect to FIG. 5.
The memory 640 comprises an OS module 644, as described above, along with a photograph sharing module 642. The photograph sharing module 642, in one embodiment, publishes photographs selected by a user. The photograph sharing module 642 is described in more detail below.
FIG. 7 is a block diagram illustrating a photograph sharing module 642 according to an embodiment. The photograph sharing module 642 includes a client communication module 710, an importing module 720, an identification module 730, a permission module 740, and a publishing module 750. The components can communicate with each other through, for example, APIs (Application Programming Interfaces). In other embodiments, all or parts of the components can be implemented in hardware or benefit from special hardware accelerators.
In one embodiment, the client communication module 710 sends and receives information from the computing device 410 of FIG. 4 using APIs transported within network packets. The importing module 720 allows users to upload or select an online picture. The identification module 730 can allow a user to tag a picture. In another embodiment, the identification module 730 uses facial detection to identify individuals in a picture. The permission module 740 obtains consent to publish a picture. The publishing module 750 displays a picture, for example, in a newsfeed or a blog.
As described herein, computer software products may be written in any of various suitable programming languages, such as C, C++, C#, Pascal, Fortran, Perl, Matlab (from MathWorks), SAS, SPSS, JavaScript, AJAX, and Java. The computer software product may be an independent application with data input and data display modules. Alternatively, the computer software products may be classes that may be instantiated as distributed objects. The computer software products may also be component software such as Java Beans (from Sun Microsystems) or Enterprise Java Beans (EJB from Sun Microsystems). Many of the functionalities described herein can be implemented in computer software, computer hardware, or a combination.
Furthermore, the computer that is running the previously mentioned computer software may be connected to a network and may interface to other computers using this network. The network may be an intranet, internet, or the Internet, among others. The network may be a wired network (e.g., using copper), telephone network, packet network, an optical network (e.g., using optical fiber), or a wireless network, or any combination of these. For example, data and other information may be passed between the computer and components (or steps) of a system of the invention using a wireless network using a protocol such as Wi-Fi (IEEE standards 802.11, 802.11a, 802.11b, 802.11e, 802.11g, 802.11i, and 802.11n, just to name a few examples). For example, signals from a computer may be transferred, at least in part, wirelessly to components or other computers.
It is to be understood that although various components are illustrated herein as separate entities, each illustrated component represents a collection of functionalities which can be implemented as software, hardware, firmware or any combination of these. Where a component is implemented as software, it can be implemented as a standalone program, but can also be implemented in other ways, for example as part of a larger program, as a plurality of separate programs, as a kernel loadable module, as one or more device drivers or as one or more statically or dynamically linked libraries.
As will be understood by those familiar with the art, the invention may be embodied in other specific forms without departing from the spirit or essential characteristics thereof. Likewise, the particular naming and division of the portions, modules, agents, managers, components, functions, procedures, actions, layers, features, attributes, methodologies and other aspects are not mandatory or significant, and the mechanisms that implement the invention or its features may have different names, divisions and/or formats.
Furthermore, as will be apparent to one of ordinary skill in the relevant art, the portions, modules, agents, managers, components, functions, procedures, actions, layers, features, attributes, methodologies and other aspects of the invention can be implemented as software, hardware, firmware or any combination of the three. Of course, wherever a component of the present invention is implemented as software, the component can be implemented as a script, as a standalone program, as part of a larger program, as a plurality of separate scripts and/or programs, as a statically or dynamically linked library, as a kernel loadable module, as a device driver, and/or in every and any other way known now or in the future to those of skill in the art of computer programming. Additionally, the present invention is in no way limited to implementation in any specific programming language, or for any specific operating system or environment.
Furthermore, it will be readily apparent to those of ordinary skill in the relevant art that where the present invention is implemented in whole or in part in software, the software components thereof can be stored on computer readable media as computer program products. Any form of computer readable medium can be used in this context, such as magnetic or optical storage media. Additionally, software portions of the present invention can be instantiated (for example as object code or executable images) within the memory of any programmable computing device.
Accordingly, the disclosure of the present invention is intended to be illustrative, but not limiting, of the scope of the invention, which is set forth in the following claims.

Claims (18)

What is claimed is:
1. A computer-implemented method for consent-based sharing online photographs, comprising:
identifying the identity of an individual who is shown in the online photograph such that the individual's identity is ascertainable from viewing the photograph;
blurring a portion of the online photograph so as to obscure the identity of the individual;
responsive to receiving permission from the individual in response to a permission query message sent from another party wishing to view the unblurred online photograph to the individual based on the individual's identified identity, unblurring the portion of the online photograph to the other party wishing to view the unblurred online photograph.
2. The method of claim 1, further comprising:
receiving an upload of the online photograph.
3. The method of claim 1, wherein identifying the individual comprises:
receiving a tag on the online photograph corresponding to the individual.
4. The method of claim 1, wherein identifying the individual comprises:
using facial recognition to identify the individual.
5. The method of claim 1, further comprising:
receiving a training photograph of the individual prior to identifying the individual.
6. The method of claim 1, wherein blurring the photograph occurs prior to publishing the photograph online.
7. A computer program product stored on a non-transitory computer-readable medium that when executed by a processor, performs a method for consent-based sharing online photographs, comprising:
identifying the identity of an individual who is shown in the online photograph such that the individual's identity is ascertainable from viewing the photograph;
blurring a portion of the online photograph so as to obscure the identity of the individual;
responsive to receiving permission from the individual in response to a permission query message sent from another party wishing to view the unblurred online photograph to the individual based on the individual's identified identity, unblurring the portion of the online photograph to the other party wishing to view the unblurred online photograph.
8. The computer program product of claim 7, further comprising:
receiving an upload of the online photograph.
9. The computer program product of claim 7, wherein identifying the individual comprises:
receiving a tag on the online photograph corresponding to the individual.
10. The computer program product of claim 7, wherein identifying the individual comprises:
using facial recognition to identify the individual.
11. The computer program product of claim 7, further comprising:
receiving a training photograph of the individual prior to identifying the individual.
12. The computer program product of claim 7, wherein blurring the photograph occurs prior to publishing the photograph online.
13. A computer system for consent-based sharing online photographs implemented at least partly in hardware, comprising:
an identification module to identify the identity of an individual who is shown in the online photograph such that the individual's identity is ascertainable from viewing the photograph;
an image processing module, coupled in communication to the identification module, the image processing module to blur a portion of the online photograph so as to obscure the identity of the individual; and
a permission module, coupled to the image processing module, the permission module, responsive to receiving permission from the individual in response to a permission query message sent from another party wishing to view the unblurred online photograph to the individual based on the individual's identified identity, to unblur the portion of the online photograph to the other party wishing to view the unblurred online photograph.
14. The system of claim 13, further comprising:
an importing module, coupled to the identification module, the importing module to an upload of the online photograph.
15. The system of claim 13, wherein the identifying module receives a tag on the online photograph corresponding to the individual.
16. The system of claim 13, wherein the identifying module uses facial recognition to identify the individual.
17. The system of claim 13, wherein the identification module receives a training photograph of the individual prior to identifying the individual.
18. The system of claim 13, wherein the image processing module blurs the photograph prior to publishing the photograph online.
US13/077,998 2011-04-01 2011-04-01 Adding privacy protection to photo uploading/ tagging in social networks Active 2032-02-09 US8744143B2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US13/077,998 US8744143B2 (en) 2011-04-01 2011-04-01 Adding privacy protection to photo uploading/ tagging in social networks
PCT/US2012/030635 WO2012135156A2 (en) 2011-04-01 2012-03-27 Adding privacy protection to photograph uploading/ tagging in social networks
TW101111046A TWI522814B (en) 2011-04-01 2012-03-29 Method,computer program product and computer system for consent-based sharing online photographs

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US13/077,998 US8744143B2 (en) 2011-04-01 2011-04-01 Adding privacy protection to photo uploading/ tagging in social networks

Publications (2)

Publication Number Publication Date
US20120250951A1 US20120250951A1 (en) 2012-10-04
US8744143B2 true US8744143B2 (en) 2014-06-03

Family

ID=46927310

Family Applications (1)

Application Number Title Priority Date Filing Date
US13/077,998 Active 2032-02-09 US8744143B2 (en) 2011-04-01 2011-04-01 Adding privacy protection to photo uploading/ tagging in social networks

Country Status (3)

Country Link
US (1) US8744143B2 (en)
TW (1) TWI522814B (en)
WO (1) WO2012135156A2 (en)

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140196152A1 (en) * 2012-08-15 2014-07-10 Empire Technology Development Llc Digital media privacy protection
US20150071555A1 (en) * 2013-09-06 2015-03-12 Microsoft Corporation Managing Access by Applications to Perceptual Information
US20150296170A1 (en) * 2014-04-11 2015-10-15 International Business Machines Corporation System and method for fine-grained control of privacy from image and video recording devices
US20160019415A1 (en) * 2014-07-17 2016-01-21 At&T Intellectual Property I, L.P. Automated obscurity for pervasive imaging
US9413784B2 (en) 2013-09-06 2016-08-09 Microsoft Technology Licensing, Llc World-driven access control
US9424239B2 (en) 2013-09-06 2016-08-23 Microsoft Technology Licensing, Llc Managing shared state information produced by applications
DE102015103121A1 (en) 2015-03-04 2016-09-08 Omid SULTANI METHOD AND SYSTEM FOR COMPUTER-BASED SAFE COMMUNICATION BETWEEN DATA PROCESSING UNITS
WO2016147066A1 (en) * 2015-03-19 2016-09-22 Yuga Computing Solutions Inc. Method and apparatus for image privacy protection
US20170147892A1 (en) * 2015-11-20 2017-05-25 Panasonic Intellectual Property Corporation Of America Method for processing image and computer-readable non-transitory recording medium storing program
US9684825B2 (en) 2015-04-14 2017-06-20 Microsoft Technology Licensing, Llc Digital image manipulation
US9697365B2 (en) 2013-09-06 2017-07-04 Microsoft Technology Licensing, Llc World-driven access control using trusted certificates
US9990513B2 (en) 2014-12-29 2018-06-05 Entefy Inc. System and method of applying adaptive privacy controls to lossy file types
US20180189505A1 (en) * 2016-12-31 2018-07-05 Entefy Inc. System and method of applying adaptive privacy control layers to encoded media file types
US10037413B2 (en) * 2016-12-31 2018-07-31 Entefy Inc. System and method of applying multiple adaptive privacy control layers to encoded media file types
US10284558B2 (en) 2015-08-12 2019-05-07 Google Llc Systems and methods for managing privacy settings of shared content
US10305683B1 (en) * 2017-12-29 2019-05-28 Entefy Inc. System and method of applying multiple adaptive privacy control layers to multi-channel bitstream data
US10395047B2 (en) * 2016-12-31 2019-08-27 Entefy Inc. System and method of applying multiple adaptive privacy control layers to single-layered media file types
US10395056B2 (en) 2017-05-01 2019-08-27 International Business Machines Corporation Protecting privacy of digital images
US10410000B1 (en) 2017-12-29 2019-09-10 Entefy Inc. System and method of applying adaptive privacy control regions to bitstream data
US10558815B2 (en) 2016-05-13 2020-02-11 Wayfair Llc Contextual evaluation for multimedia item posting
US10587585B2 (en) 2016-12-31 2020-03-10 Entefy Inc. System and method of presenting dynamically-rendered content in structured documents
US10629549B2 (en) * 2013-09-03 2020-04-21 Ictk Holdings Co., Ltd. Device and method for generating identification key
US20200159963A1 (en) * 2018-11-20 2020-05-21 HCL Technologies Italy S.p.A System and method for facilitating a secure access to a photograph over a social networking platform
US10880274B2 (en) * 2017-12-20 2020-12-29 Blackberry Limited Method of control of online sharing of digital photographs and video
US11275864B2 (en) 2018-08-24 2022-03-15 International Business Machines Corporation Personal privacy protocols for sharing media on social media platforms
US11550947B2 (en) 2020-04-21 2023-01-10 International Business Machines Corporation Automatic prohibition of personal information identification
US11651447B2 (en) 2019-10-31 2023-05-16 Kyndryl, Inc. Ledger-based image distribution permission and obfuscation
US11829662B2 (en) 2021-10-14 2023-11-28 Hewlett-Packard Development Company, L.P. Image rendering based on location identifiers

Families Citing this family (184)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8554868B2 (en) 2007-01-05 2013-10-08 Yahoo! Inc. Simultaneous sharing communication interface
US9210313B1 (en) 2009-02-17 2015-12-08 Ikorongo Technology, LLC Display device content selection through viewer identification and affinity prediction
US9727312B1 (en) 2009-02-17 2017-08-08 Ikorongo Technology, LLC Providing subject information regarding upcoming images on a display
US10706601B2 (en) 2009-02-17 2020-07-07 Ikorongo Technology, LLC Interface for receiving subject affinity information
JP5545084B2 (en) * 2010-07-08 2014-07-09 ソニー株式会社 Information processing apparatus, information processing method, and program
US9235863B2 (en) * 2011-04-15 2016-01-12 Facebook, Inc. Display showing intersection between users of a social networking system
IL306019A (en) 2011-07-12 2023-11-01 Snap Inc Methods and systems of providing visual content editing functions
US9195679B1 (en) * 2011-08-11 2015-11-24 Ikorongo Technology, LLC Method and system for the contextual display of image tags in a social network
US20130069980A1 (en) * 2011-09-15 2013-03-21 Beau R. Hartshorne Dynamically Cropping Images
US9124730B2 (en) * 2011-12-16 2015-09-01 Empire Technology Development Llc Automatic privacy management for image sharing networks
US8826150B1 (en) 2012-01-25 2014-09-02 Google Inc. System and method for tagging images in a social network
US8972357B2 (en) 2012-02-24 2015-03-03 Placed, Inc. System and method for data collection to validate location data
US11734712B2 (en) 2012-02-24 2023-08-22 Foursquare Labs, Inc. Attributing in-store visits to media consumption based on data collected from user devices
US10155168B2 (en) 2012-05-08 2018-12-18 Snap Inc. System and method for adaptable avatars
US8897484B1 (en) * 2012-05-18 2014-11-25 Google Inc. Image theft detector
CN104380283B (en) 2012-06-12 2018-04-03 英派尔科技开发有限公司 Information is removed from network
WO2014031899A1 (en) 2012-08-22 2014-02-27 Goldrun Corporation Augmented reality virtual content platform apparatuses, methods and systems
US8923647B2 (en) * 2012-09-25 2014-12-30 Google, Inc. Providing privacy in a social network system
US20140122532A1 (en) * 2012-10-31 2014-05-01 Google Inc. Image comparison process
US9305154B2 (en) 2013-03-15 2016-04-05 Qualcomm Incorporated Method and apparatus for requesting and providing access to information associated with an image
WO2014185930A1 (en) 2013-05-17 2014-11-20 Empire Technology Development, Llc Restriction of posting information to sharing processors
US9742713B2 (en) 2013-05-30 2017-08-22 Snap Inc. Apparatus and method for maintaining a message thread with opt-in permanence for entries
US10439972B1 (en) 2013-05-30 2019-10-08 Snap Inc. Apparatus and method for maintaining a message thread with opt-in permanence for entries
US9705831B2 (en) 2013-05-30 2017-07-11 Snap Inc. Apparatus and method for maintaining a message thread with opt-in permanence for entries
WO2014197218A1 (en) * 2013-06-03 2014-12-11 Yahoo! Inc. Photo and video sharing
WO2014197216A1 (en) 2013-06-03 2014-12-11 Yahoo! Inc. Photo and video search
US9483624B2 (en) 2013-08-07 2016-11-01 Google Technology Holdings LLC Method and apparatus for configuring privacy settings for publishing electronic images
US9674125B2 (en) 2013-12-13 2017-06-06 Google Technology Holdings LLC Method and system for achieving communications in a manner accounting for one or more user preferences or contexts
CA2863124A1 (en) 2014-01-03 2015-07-03 Investel Capital Corporation User content sharing system and method with automated external content integration
US9628950B1 (en) 2014-01-12 2017-04-18 Investment Asset Holdings Llc Location-based messaging
US10082926B1 (en) 2014-02-21 2018-09-25 Snap Inc. Apparatus and method for alternate channel communication initiated through a common message thread
US8909725B1 (en) 2014-03-07 2014-12-09 Snapchat, Inc. Content delivery network for ephemeral objects
US20150262236A1 (en) 2014-03-13 2015-09-17 Ebay Inc. Follow-up messages after in-store shopping
US9276886B1 (en) 2014-05-09 2016-03-01 Snapchat, Inc. Apparatus and method for dynamically configuring application component tiles
US9537811B2 (en) 2014-10-02 2017-01-03 Snap Inc. Ephemeral gallery of ephemeral messages
US9396354B1 (en) * 2014-05-28 2016-07-19 Snapchat, Inc. Apparatus and method for automated privacy protection in distributed images
EP2955686A1 (en) 2014-06-05 2015-12-16 Mobli Technologies 2010 Ltd. Automatic article enrichment by social media trends
US9113301B1 (en) 2014-06-13 2015-08-18 Snapchat, Inc. Geo-location based event gallery
US9235711B1 (en) 2014-06-24 2016-01-12 Voxience S.A.R.L. Systems, methods and devices for providing visual privacy to messages
US9225897B1 (en) 2014-07-07 2015-12-29 Snapchat, Inc. Apparatus and method for supplying content aware photo filters
EP2981063B1 (en) 2014-07-31 2020-03-04 Samsung Electronics Co., Ltd Method of modifying image including photographing restricted element, and device for performing the method
US9230355B1 (en) * 2014-08-21 2016-01-05 Glu Mobile Inc. Methods and systems for images with interactive filters
US10055717B1 (en) 2014-08-22 2018-08-21 Snap Inc. Message processor with application prompts
US10423983B2 (en) 2014-09-16 2019-09-24 Snap Inc. Determining targeting information based on a predictive targeting model
US10824654B2 (en) 2014-09-18 2020-11-03 Snap Inc. Geolocation-based pictographs
US11216869B2 (en) 2014-09-23 2022-01-04 Snap Inc. User interface to augment an image using geolocation
US10284508B1 (en) 2014-10-02 2019-05-07 Snap Inc. Ephemeral gallery of ephemeral messages with opt-in permanence
US10257151B2 (en) 2014-10-27 2019-04-09 Phanto, Llc Systems and methods for enabling dialog amongst different participant groups with variable and association-based privacy
US9830505B2 (en) 2014-11-12 2017-11-28 International Business Machines Corporation Identifying and obscuring faces of specific individuals in an image
US9015285B1 (en) 2014-11-12 2015-04-21 Snapchat, Inc. User interface for accessing media at a geographic location
US10747830B2 (en) * 2014-11-21 2020-08-18 Mesh Labs Inc. Method and system for displaying electronic information
US9378410B1 (en) * 2014-12-15 2016-06-28 International Business Machines Corporation Facilitating legal approval of digital images
US10311916B2 (en) 2014-12-19 2019-06-04 Snap Inc. Gallery of videos set to an audio time line
US9385983B1 (en) 2014-12-19 2016-07-05 Snapchat, Inc. Gallery of messages from individuals with a shared interest
US9754355B2 (en) 2015-01-09 2017-09-05 Snap Inc. Object recognition based photo filters
US11388226B1 (en) 2015-01-13 2022-07-12 Snap Inc. Guided personal identity based actions
US10133705B1 (en) 2015-01-19 2018-11-20 Snap Inc. Multichannel system
US9521515B2 (en) 2015-01-26 2016-12-13 Mobli Technologies 2010 Ltd. Content request by location
US10223397B1 (en) 2015-03-13 2019-03-05 Snap Inc. Social graph based co-location of network users
CN112040410B (en) 2015-03-18 2022-10-14 斯纳普公司 Geo-fence authentication provisioning
US9692967B1 (en) 2015-03-23 2017-06-27 Snap Inc. Systems and methods for reducing boot time and power consumption in camera systems
US9881094B2 (en) 2015-05-05 2018-01-30 Snap Inc. Systems and methods for automated local story generation and curation
US10135949B1 (en) 2015-05-05 2018-11-20 Snap Inc. Systems and methods for story and sub-story navigation
US10157324B2 (en) 2015-05-11 2018-12-18 Google Llc Systems and methods of updating user identifiers in an image-sharing environment
US9872061B2 (en) 2015-06-20 2018-01-16 Ikorongo Technology, LLC System and device for interacting with a remote presentation
US10993069B2 (en) 2015-07-16 2021-04-27 Snap Inc. Dynamically adaptive media content delivery
US10817898B2 (en) 2015-08-13 2020-10-27 Placed, Llc Determining exposures to content presented by physical objects
US9652896B1 (en) 2015-10-30 2017-05-16 Snap Inc. Image based tracking in augmented reality systems
US9984499B1 (en) 2015-11-30 2018-05-29 Snap Inc. Image and point cloud based tracking and in augmented reality systems
US10474321B2 (en) 2015-11-30 2019-11-12 Snap Inc. Network resource location linking and visual content sharing
US10354425B2 (en) 2015-12-18 2019-07-16 Snap Inc. Method and system for providing context relevant media augmentation
FR3046320A1 (en) * 2015-12-23 2017-06-30 Orange METHOD OF SHARING A DIGITAL IMAGE BETWEEN A FIRST USER TERMINAL AND AT LEAST ONE SECOND USER TERMINAL OVER A COMMUNICATION NETWORK.
US10679389B2 (en) 2016-02-26 2020-06-09 Snap Inc. Methods and systems for generation, curation, and presentation of media collections
US10285001B2 (en) 2016-02-26 2019-05-07 Snap Inc. Generation, curation, and presentation of media collections
US11023514B2 (en) 2016-02-26 2021-06-01 Snap Inc. Methods and systems for generation, curation, and presentation of media collections
US10445364B2 (en) 2016-03-16 2019-10-15 International Business Machines Corporation Micro-location based photograph metadata
US10339365B2 (en) 2016-03-31 2019-07-02 Snap Inc. Automated avatar generation
US11900418B2 (en) 2016-04-04 2024-02-13 Snap Inc. Mutable geo-fencing system
US10552625B2 (en) 2016-06-01 2020-02-04 International Business Machines Corporation Contextual tagging of a multimedia item
US10805696B1 (en) 2016-06-20 2020-10-13 Pipbin, Inc. System for recording and targeting tagged content of user interest
US11201981B1 (en) 2016-06-20 2021-12-14 Pipbin, Inc. System for notification of user accessibility of curated location-dependent content in an augmented estate
US11044393B1 (en) 2016-06-20 2021-06-22 Pipbin, Inc. System for curation and display of location-dependent augmented reality content in an augmented estate system
US11876941B1 (en) 2016-06-20 2024-01-16 Pipbin, Inc. Clickable augmented reality content manager, system, and network
US10334134B1 (en) 2016-06-20 2019-06-25 Maximillian John Suiter Augmented real estate with location and chattel tagging system and apparatus for virtual diary, scrapbooking, game play, messaging, canvasing, advertising and social interaction
US10638256B1 (en) 2016-06-20 2020-04-28 Pipbin, Inc. System for distribution and display of mobile targeted augmented reality content
US11785161B1 (en) 2016-06-20 2023-10-10 Pipbin, Inc. System for user accessibility of tagged curated augmented reality content
US9681265B1 (en) 2016-06-28 2017-06-13 Snap Inc. System to track engagement of media items
US10430838B1 (en) 2016-06-28 2019-10-01 Snap Inc. Methods and systems for generation, curation, and presentation of media collections with automated advertising
US10733255B1 (en) 2016-06-30 2020-08-04 Snap Inc. Systems and methods for content navigation with automated curation
US10348662B2 (en) 2016-07-19 2019-07-09 Snap Inc. Generating customized electronic messaging graphics
KR102606785B1 (en) 2016-08-30 2023-11-29 스냅 인코포레이티드 Systems and methods for simultaneous localization and mapping
US10432559B2 (en) 2016-10-24 2019-10-01 Snap Inc. Generating and displaying customized avatars in electronic messages
KR102298379B1 (en) 2016-11-07 2021-09-07 스냅 인코포레이티드 Selective identification and order of image modifiers
US10203855B2 (en) 2016-12-09 2019-02-12 Snap Inc. Customized user-controlled media overlays
US11616745B2 (en) 2017-01-09 2023-03-28 Snap Inc. Contextual generation and selection of customized media content
US10454857B1 (en) 2017-01-23 2019-10-22 Snap Inc. Customized digital avatar accessories
US10915911B2 (en) 2017-02-03 2021-02-09 Snap Inc. System to determine a price-schedule to distribute media content
US10831822B2 (en) 2017-02-08 2020-11-10 International Business Machines Corporation Metadata based targeted notifications
US11250075B1 (en) 2017-02-17 2022-02-15 Snap Inc. Searching social media content
US10319149B1 (en) 2017-02-17 2019-06-11 Snap Inc. Augmented reality anamorphosis system
US10074381B1 (en) 2017-02-20 2018-09-11 Snap Inc. Augmented reality speech balloon system
US10565795B2 (en) 2017-03-06 2020-02-18 Snap Inc. Virtual vision system
US10523625B1 (en) 2017-03-09 2019-12-31 Snap Inc. Restricted group content collection
US10582277B2 (en) 2017-03-27 2020-03-03 Snap Inc. Generating a stitched data stream
US10581782B2 (en) 2017-03-27 2020-03-03 Snap Inc. Generating a stitched data stream
US11170393B1 (en) 2017-04-11 2021-11-09 Snap Inc. System to calculate an engagement score of location based media content
US10387730B1 (en) 2017-04-20 2019-08-20 Snap Inc. Augmented reality typography personalization system
US10212541B1 (en) 2017-04-27 2019-02-19 Snap Inc. Selective location-based identity communication
KR102455041B1 (en) 2017-04-27 2022-10-14 스냅 인코포레이티드 Location privacy management on map-based social media platforms
US11893647B2 (en) 2017-04-27 2024-02-06 Snap Inc. Location-based virtual avatars
US10467147B1 (en) 2017-04-28 2019-11-05 Snap Inc. Precaching unlockable data elements
US10803120B1 (en) 2017-05-31 2020-10-13 Snap Inc. Geolocation based playlists
US11475254B1 (en) 2017-09-08 2022-10-18 Snap Inc. Multimodal entity identification
US10740974B1 (en) 2017-09-15 2020-08-11 Snap Inc. Augmented reality system
US10499191B1 (en) 2017-10-09 2019-12-03 Snap Inc. Context sensitive presentation of content
US10573043B2 (en) 2017-10-30 2020-02-25 Snap Inc. Mobile-based cartographic control of display content
US11265273B1 (en) 2017-12-01 2022-03-01 Snap, Inc. Dynamic media overlay with smart widget
US10785449B2 (en) * 2017-12-08 2020-09-22 Qualcomm Incorporated Communicating using media content
US11017173B1 (en) 2017-12-22 2021-05-25 Snap Inc. Named entity recognition visual context and caption data
US10678818B2 (en) 2018-01-03 2020-06-09 Snap Inc. Tag distribution visualization system
US10387487B1 (en) 2018-01-25 2019-08-20 Ikorongo Technology, LLC Determining images of interest based on a geographical location
US10630866B2 (en) * 2018-01-28 2020-04-21 Motorola Mobility Llc Electronic devices and methods for blurring and revealing persons appearing in images
US11507614B1 (en) 2018-02-13 2022-11-22 Snap Inc. Icon based tagging
US10885136B1 (en) 2018-02-28 2021-01-05 Snap Inc. Audience filtering system
US10979752B1 (en) 2018-02-28 2021-04-13 Snap Inc. Generating media content items based on location information
US10327096B1 (en) 2018-03-06 2019-06-18 Snap Inc. Geo-fence selection system
EP3766028A1 (en) 2018-03-14 2021-01-20 Snap Inc. Generating collectible items based on location information
US10885315B2 (en) 2018-03-19 2021-01-05 Rovi Guides, Inc. Systems and methods for alerting a user to published undesirable images depicting the user
US11163941B1 (en) 2018-03-30 2021-11-02 Snap Inc. Annotating a collection of media content items
US10757323B2 (en) 2018-04-05 2020-08-25 Motorola Mobility Llc Electronic device with image capture command source identification and corresponding methods
US10219111B1 (en) 2018-04-18 2019-02-26 Snap Inc. Visitation tracking system
US10896197B1 (en) 2018-05-22 2021-01-19 Snap Inc. Event detection system
US11605242B2 (en) 2018-06-07 2023-03-14 Motorola Mobility Llc Methods and devices for identifying multiple persons within an environment of an electronic device
WO2020018387A1 (en) * 2018-07-17 2020-01-23 Vidit, LLC Device, system and method for embedding one or more attributes in a graphical object
US10679393B2 (en) 2018-07-24 2020-06-09 Snap Inc. Conditional modification of augmented reality object
US10997760B2 (en) 2018-08-31 2021-05-04 Snap Inc. Augmented reality anthropomorphization system
US10698583B2 (en) 2018-09-28 2020-06-30 Snap Inc. Collaborative achievement interface
US10778623B1 (en) 2018-10-31 2020-09-15 Snap Inc. Messaging and gaming applications communication platform
US10939236B1 (en) 2018-11-30 2021-03-02 Snap Inc. Position service to determine relative position to map features
US11199957B1 (en) 2018-11-30 2021-12-14 Snap Inc. Generating customized avatars based on location information
US11032670B1 (en) 2019-01-14 2021-06-08 Snap Inc. Destination sharing in location sharing system
US10939246B1 (en) 2019-01-16 2021-03-02 Snap Inc. Location-based context information sharing in a messaging system
US11294936B1 (en) 2019-01-30 2022-04-05 Snap Inc. Adaptive spatial density based clustering
US10936066B1 (en) 2019-02-13 2021-03-02 Snap Inc. Sleep detection in a location sharing system
US10838599B2 (en) 2019-02-25 2020-11-17 Snap Inc. Custom media overlay system
US10964082B2 (en) 2019-02-26 2021-03-30 Snap Inc. Avatar based on weather
US10852918B1 (en) 2019-03-08 2020-12-01 Snap Inc. Contextual information in chat
US11868414B1 (en) 2019-03-14 2024-01-09 Snap Inc. Graph-based prediction for contact suggestion in a location sharing system
US11852554B1 (en) 2019-03-21 2023-12-26 Snap Inc. Barometer calibration in a location sharing system
US11249614B2 (en) 2019-03-28 2022-02-15 Snap Inc. Generating personalized map interface with enhanced icons
US10810782B1 (en) 2019-04-01 2020-10-20 Snap Inc. Semantic texture mapping system
US10560898B1 (en) 2019-05-30 2020-02-11 Snap Inc. Wearable device location systems
US10582453B1 (en) 2019-05-30 2020-03-03 Snap Inc. Wearable device location systems architecture
US10893385B1 (en) 2019-06-07 2021-01-12 Snap Inc. Detection of a physical collision between two client devices in a location sharing system
US11307747B2 (en) 2019-07-11 2022-04-19 Snap Inc. Edge gesture interface with smart interactions
US11768923B2 (en) 2019-08-01 2023-09-26 International Business Machines Corporation Media transactions consent management
US11381710B2 (en) 2019-09-13 2022-07-05 International Business Machines Corporation Contextual masking of objects in social photographs
US11821742B2 (en) 2019-09-26 2023-11-21 Snap Inc. Travel based notifications
US11625495B2 (en) 2019-10-31 2023-04-11 Blackberry Limited Stored image privacy violation detection method and system
US11418545B2 (en) 2019-10-31 2022-08-16 Blackberry Limited Shared image sanitization method and system
US11218838B2 (en) 2019-10-31 2022-01-04 Snap Inc. Focused map-based context information surfacing
US11128715B1 (en) 2019-12-30 2021-09-21 Snap Inc. Physical friend proximity in chat
US10880496B1 (en) 2019-12-30 2020-12-29 Snap Inc. Including video feed in message thread
US11429618B2 (en) 2019-12-30 2022-08-30 Snap Inc. Surfacing augmented reality objects
US11343323B2 (en) 2019-12-31 2022-05-24 Snap Inc. Augmented reality objects registry
US11169658B2 (en) 2019-12-31 2021-11-09 Snap Inc. Combined map icon with action indicator
US11228551B1 (en) 2020-02-12 2022-01-18 Snap Inc. Multiple gateway message exchange
US11516167B2 (en) 2020-03-05 2022-11-29 Snap Inc. Storing data based on device location
US11619501B2 (en) 2020-03-11 2023-04-04 Snap Inc. Avatar based on trip
US10956743B1 (en) 2020-03-27 2021-03-23 Snap Inc. Shared augmented reality system
US11430091B2 (en) 2020-03-27 2022-08-30 Snap Inc. Location mapping for large scale augmented-reality
US11483267B2 (en) 2020-06-15 2022-10-25 Snap Inc. Location sharing using different rate-limited links
US11314776B2 (en) 2020-06-15 2022-04-26 Snap Inc. Location sharing using friend list versions
US11503432B2 (en) 2020-06-15 2022-11-15 Snap Inc. Scalable real-time location sharing framework
US11290851B2 (en) 2020-06-15 2022-03-29 Snap Inc. Location sharing using offline and online objects
US11308327B2 (en) 2020-06-29 2022-04-19 Snap Inc. Providing travel-based augmented reality content with a captured image
US11349797B2 (en) 2020-08-31 2022-05-31 Snap Inc. Co-location connection service
US11830099B2 (en) * 2020-11-09 2023-11-28 Adobe Inc. Machine learning modeling for protection against online disclosure of sensitive data
US20220286438A1 (en) * 2021-03-08 2022-09-08 Adobe Inc. Machine learning techniques for mitigating aggregate exposure of identifying information
US11606756B2 (en) 2021-03-29 2023-03-14 Snap Inc. Scheduling requests for location data
US11645324B2 (en) 2021-03-31 2023-05-09 Snap Inc. Location-based timeline media content system
US20220391073A1 (en) * 2021-06-06 2022-12-08 Apple Inc. User interfaces for managing receipt and transmission of content
GB2607593A (en) * 2021-06-07 2022-12-14 British Telecomm Method and system for data sanitisation
US11829834B2 (en) 2021-10-29 2023-11-28 Snap Inc. Extended QR code

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060238380A1 (en) * 2005-04-21 2006-10-26 Microsoft Corporation Maintaining user privacy in a virtual earth environment
US20070150340A1 (en) * 2005-12-28 2007-06-28 Cartmell Brian R Advertising technique
US20110202968A1 (en) * 2010-02-18 2011-08-18 Nokia Corporation Method and apparatus for preventing unauthorized use of media items
US8073866B2 (en) * 2005-03-17 2011-12-06 Claria Innovations, Llc Method for providing content to an internet user based on the user's demonstrated content preferences
US20120075464A1 (en) * 2010-09-23 2012-03-29 Stryker Corporation Video monitoring system
US8385971B2 (en) * 2008-08-19 2013-02-26 Digimarc Corporation Methods and systems for content processing

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007065146A (en) * 2005-08-30 2007-03-15 Fujifilm Corp Image ordering system
KR101456488B1 (en) * 2008-03-12 2014-10-31 삼성전자주식회사 Method of setting the publication of image file and the apparatus adopting the same
KR101562972B1 (en) * 2009-03-26 2015-10-26 삼성전자 주식회사 Picture jointing apparatus and method providing differential picture according to jointing level
US8392957B2 (en) * 2009-05-01 2013-03-05 T-Mobile Usa, Inc. Automatic content tagging, such as tagging digital images via a wireless cellular network using metadata and facial recognition

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8073866B2 (en) * 2005-03-17 2011-12-06 Claria Innovations, Llc Method for providing content to an internet user based on the user's demonstrated content preferences
US20060238380A1 (en) * 2005-04-21 2006-10-26 Microsoft Corporation Maintaining user privacy in a virtual earth environment
US20070150340A1 (en) * 2005-12-28 2007-06-28 Cartmell Brian R Advertising technique
US8407093B2 (en) * 2005-12-28 2013-03-26 Brian R. Cartmell Advertising technique
US8385971B2 (en) * 2008-08-19 2013-02-26 Digimarc Corporation Methods and systems for content processing
US20110202968A1 (en) * 2010-02-18 2011-08-18 Nokia Corporation Method and apparatus for preventing unauthorized use of media items
US20120075464A1 (en) * 2010-09-23 2012-03-29 Stryker Corporation Video monitoring system

Cited By (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9298931B2 (en) * 2012-08-15 2016-03-29 Empire Technology Development Llc Digital media privacy protection
US20140196152A1 (en) * 2012-08-15 2014-07-10 Empire Technology Development Llc Digital media privacy protection
US20160171244A1 (en) * 2012-08-15 2016-06-16 Empire Technology Development Llc Digital media privacy protection
US10629549B2 (en) * 2013-09-03 2020-04-21 Ictk Holdings Co., Ltd. Device and method for generating identification key
US9424239B2 (en) 2013-09-06 2016-08-23 Microsoft Technology Licensing, Llc Managing shared state information produced by applications
US9697365B2 (en) 2013-09-06 2017-07-04 Microsoft Technology Licensing, Llc World-driven access control using trusted certificates
US9413784B2 (en) 2013-09-06 2016-08-09 Microsoft Technology Licensing, Llc World-driven access control
US9355268B2 (en) * 2013-09-06 2016-05-31 Microsoft Technology Licensing, Llc Managing access by applications to perceptual information
US20150071555A1 (en) * 2013-09-06 2015-03-12 Microsoft Corporation Managing Access by Applications to Perceptual Information
US20150296170A1 (en) * 2014-04-11 2015-10-15 International Business Machines Corporation System and method for fine-grained control of privacy from image and video recording devices
US9571785B2 (en) * 2014-04-11 2017-02-14 International Business Machines Corporation System and method for fine-grained control of privacy from image and video recording devices
US20160019415A1 (en) * 2014-07-17 2016-01-21 At&T Intellectual Property I, L.P. Automated obscurity for pervasive imaging
US20170243329A1 (en) * 2014-07-17 2017-08-24 At&T Intellectual Property I, L.P. Automated Obscurity for Digital Imaging
US11587206B2 (en) 2014-07-17 2023-02-21 Hyundai Motor Company Automated obscurity for digital imaging
US9679194B2 (en) * 2014-07-17 2017-06-13 At&T Intellectual Property I, L.P. Automated obscurity for pervasive imaging
US10628922B2 (en) * 2014-07-17 2020-04-21 At&T Intellectual Property I, L.P. Automated obscurity for digital imaging
US9990513B2 (en) 2014-12-29 2018-06-05 Entefy Inc. System and method of applying adaptive privacy controls to lossy file types
US9521135B2 (en) * 2015-03-04 2016-12-13 Omid SULTANI Method and system for a computer-based, secured communication between data processing units
DE102015103121A1 (en) 2015-03-04 2016-09-08 Omid SULTANI METHOD AND SYSTEM FOR COMPUTER-BASED SAFE COMMUNICATION BETWEEN DATA PROCESSING UNITS
WO2016147066A1 (en) * 2015-03-19 2016-09-22 Yuga Computing Solutions Inc. Method and apparatus for image privacy protection
US10489603B2 (en) 2015-03-19 2019-11-26 Kbytes Solutions Private Limited Method and apparatus for image privacy protection
US9684825B2 (en) 2015-04-14 2017-06-20 Microsoft Technology Licensing, Llc Digital image manipulation
US9875402B2 (en) 2015-04-14 2018-01-23 Microsoft Technology Licensing, Llc Digital image manipulation
US10462144B2 (en) 2015-08-12 2019-10-29 Google Llc Systems and methods for managing privacy settings of shared content
US10284558B2 (en) 2015-08-12 2019-05-07 Google Llc Systems and methods for managing privacy settings of shared content
US20170147892A1 (en) * 2015-11-20 2017-05-25 Panasonic Intellectual Property Corporation Of America Method for processing image and computer-readable non-transitory recording medium storing program
US9916513B2 (en) * 2015-11-20 2018-03-13 Panasonic Intellectual Property Corporation Of America Method for processing image and computer-readable non-transitory recording medium storing program
US10558815B2 (en) 2016-05-13 2020-02-11 Wayfair Llc Contextual evaluation for multimedia item posting
US11144659B2 (en) 2016-05-13 2021-10-12 Wayfair Llc Contextual evaluation for multimedia item posting
US10395047B2 (en) * 2016-12-31 2019-08-27 Entefy Inc. System and method of applying multiple adaptive privacy control layers to single-layered media file types
US10169597B2 (en) * 2016-12-31 2019-01-01 Entefy Inc. System and method of applying adaptive privacy control layers to encoded media file types
US10587585B2 (en) 2016-12-31 2020-03-10 Entefy Inc. System and method of presenting dynamically-rendered content in structured documents
US10037413B2 (en) * 2016-12-31 2018-07-31 Entefy Inc. System and method of applying multiple adaptive privacy control layers to encoded media file types
US20180189505A1 (en) * 2016-12-31 2018-07-05 Entefy Inc. System and method of applying adaptive privacy control layers to encoded media file types
US10395056B2 (en) 2017-05-01 2019-08-27 International Business Machines Corporation Protecting privacy of digital images
US10880274B2 (en) * 2017-12-20 2020-12-29 Blackberry Limited Method of control of online sharing of digital photographs and video
US10305683B1 (en) * 2017-12-29 2019-05-28 Entefy Inc. System and method of applying multiple adaptive privacy control layers to multi-channel bitstream data
US10410000B1 (en) 2017-12-29 2019-09-10 Entefy Inc. System and method of applying adaptive privacy control regions to bitstream data
US11275864B2 (en) 2018-08-24 2022-03-15 International Business Machines Corporation Personal privacy protocols for sharing media on social media platforms
US20200159963A1 (en) * 2018-11-20 2020-05-21 HCL Technologies Italy S.p.A System and method for facilitating a secure access to a photograph over a social networking platform
US11651447B2 (en) 2019-10-31 2023-05-16 Kyndryl, Inc. Ledger-based image distribution permission and obfuscation
US11550947B2 (en) 2020-04-21 2023-01-10 International Business Machines Corporation Automatic prohibition of personal information identification
US11829662B2 (en) 2021-10-14 2023-11-28 Hewlett-Packard Development Company, L.P. Image rendering based on location identifiers

Also Published As

Publication number Publication date
WO2012135156A3 (en) 2013-01-31
WO2012135156A2 (en) 2012-10-04
TW201303612A (en) 2013-01-16
TWI522814B (en) 2016-02-21
US20120250951A1 (en) 2012-10-04

Similar Documents

Publication Publication Date Title
US8744143B2 (en) Adding privacy protection to photo uploading/ tagging in social networks
US9959250B2 (en) Overlaying photographs with text on a social networking system
US10068071B2 (en) Screen shot marking and identification for device security
US9536251B2 (en) Providing advertisements in an augmented reality environment
US20190171794A1 (en) Systems and methods for protecting sensitive information
US10026104B2 (en) Method and system for automatically pausing advertisements based on user attention
JP2015532473A (en) Information processing method, apparatus, terminal, and server
US9380087B2 (en) Tagging users of a social networking system in content outside of social networking system domain
KR101774914B1 (en) Systems and methods for multiple photo feed stories
US20170372046A1 (en) Computerized system and method for modifying a media file by automatically applying security features to select portions of media file content
CA2853452A1 (en) Feature-extraction-based image scoring
US20120173454A1 (en) Financial portfolio boost evaluation
US10977847B2 (en) Architecture for augmenting video data obtained by a client device with one or more effects during rendering
US20130276041A1 (en) Method and system for providing contextual information during video buffering
US20120210409A1 (en) Non-textual security using portraits
US20160182577A1 (en) Content selection
KR101715708B1 (en) Automated System for Providing Relation Related Tag Using Image Analysis and Method Using Same
US20150269188A1 (en) Method and device for providing information using barcode
CN103353879B (en) Image processing method and apparatus
US20130183652A1 (en) Method and system for providing sets of user comments as answers to a question
US20200159963A1 (en) System and method for facilitating a secure access to a photograph over a social networking platform
US8712788B1 (en) Method of publicly displaying a person's relationship status
KR102599525B1 (en) Method, device and system for displaying screen by improving visibility of image of interest
US20230409721A1 (en) Method and system of protecting sensitive content from photography

Legal Events

Date Code Title Description
AS Assignment

Owner name: YAHOO| INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:CHEN, PEI-HSI;REEL/FRAME:026059/0025

Effective date: 20110307

STCF Information on status: patent grant

Free format text: PATENTED CASE

AS Assignment

Owner name: YAHOO HOLDINGS, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:YAHOO| INC.;REEL/FRAME:042963/0211

Effective date: 20170613

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551)

Year of fee payment: 4

AS Assignment

Owner name: OATH INC., NEW YORK

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:YAHOO HOLDINGS, INC.;REEL/FRAME:045240/0310

Effective date: 20171231

AS Assignment

Owner name: VERIZON MEDIA INC., NEW YORK

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:OATH INC.;REEL/FRAME:054258/0635

Effective date: 20201005

AS Assignment

Owner name: VERIZON PATENT AND LICENSING INC., NEW JERSEY

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:VERIZON MEDIA INC.;REEL/FRAME:057453/0431

Effective date: 20210801

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 8